FR3120718B1 - Process for executing a computer program by an electronic device - Google Patents

Process for executing a computer program by an electronic device Download PDF

Info

Publication number
FR3120718B1
FR3120718B1 FR2102263A FR2102263A FR3120718B1 FR 3120718 B1 FR3120718 B1 FR 3120718B1 FR 2102263 A FR2102263 A FR 2102263A FR 2102263 A FR2102263 A FR 2102263A FR 3120718 B1 FR3120718 B1 FR 3120718B1
Authority
FR
France
Prior art keywords
pointer
accessed
code
line
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR2102263A
Other languages
French (fr)
Other versions
FR3120718A1 (en
Inventor
Olivier Savry
Thomas Hiscock
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Commissariat a lEnergie Atomique et aux Energies Alternatives CEA
Original Assignee
Commissariat a lEnergie Atomique CEA
Commissariat a lEnergie Atomique et aux Energies Alternatives CEA
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Commissariat a lEnergie Atomique CEA, Commissariat a lEnergie Atomique et aux Energies Alternatives CEA filed Critical Commissariat a lEnergie Atomique CEA
Priority to FR2102263A priority Critical patent/FR3120718B1/en
Priority to US17/650,861 priority patent/US20220294634A1/en
Priority to EP22157119.3A priority patent/EP4057168B1/en
Publication of FR3120718A1 publication Critical patent/FR3120718A1/en
Application granted granted Critical
Publication of FR3120718B1 publication Critical patent/FR3120718B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3234Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving additional secure or trusted devices, e.g. TPM, smartcard, USB or software token
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/54Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by adding security routines or objects to programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/72Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information in cryptographic circuits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/065Encryption by serially and continuously modifying data stream elements, e.g. stream cipher systems, RC4, SEAL or A5/3

Abstract

Ce procédé d’exécution d’un programme d'ordinateur comporte : - l'incorporation (408), dans des métadonnées d'un bloc contenant une ligne de code à accéder à l'aide d'un pointeur, d'un premier identifiant de pointeur associé à la ligne de code à accéder, puis - l'obtention (166) d'un pointeur comprenant : - une première plage de bits contenant l’adresse de la ligne de code à accéder, et - une seconde plage différente de bits contenant un second identifiant de pointeur, puis - la vérification (176) que le second identifiant de pointeur contenu dans le pointeur obtenu correspond au premier identifiant de pointeur associé à la ligne de code à accéder et contenu dans les métadonnées du bloc chargé, et lorsque les premier et second identifiants de pointeur ne correspondent pas, alors le module de sécurisation déclenche (180) le signalement d'une faute d'exécution. Fig. 6This method of executing a computer program comprises: - the incorporation (408), in metadata of a block containing a line of code to be accessed using a pointer, of a first identifier pointer associated with the line of code to be accessed, then - obtaining (166) a pointer comprising: - a first range of bits containing the address of the line of code to be accessed, and - a second range different from bits containing a second pointer identifier, then - checking (176) that the second pointer identifier contained in the pointer obtained corresponds to the first pointer identifier associated with the line of code to be accessed and contained in the metadata of the loaded block, and when the first and second pointer identifiers do not match, then the security module triggers (180) the signaling of an execution fault. Fig. 6

FR2102263A 2021-03-09 2021-03-09 Process for executing a computer program by an electronic device Active FR3120718B1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
FR2102263A FR3120718B1 (en) 2021-03-09 2021-03-09 Process for executing a computer program by an electronic device
US17/650,861 US20220294634A1 (en) 2021-03-09 2022-02-14 Method for executing a computer program by means of an electronic apparatus
EP22157119.3A EP4057168B1 (en) 2021-03-09 2022-02-16 Method for executing a computer program by an electronic apparatus

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FR2102263A FR3120718B1 (en) 2021-03-09 2021-03-09 Process for executing a computer program by an electronic device
FR2102263 2021-03-09

Publications (2)

Publication Number Publication Date
FR3120718A1 FR3120718A1 (en) 2022-09-16
FR3120718B1 true FR3120718B1 (en) 2023-02-10

Family

ID=77021388

Family Applications (1)

Application Number Title Priority Date Filing Date
FR2102263A Active FR3120718B1 (en) 2021-03-09 2021-03-09 Process for executing a computer program by an electronic device

Country Status (3)

Country Link
US (1) US20220294634A1 (en)
EP (1) EP4057168B1 (en)
FR (1) FR3120718B1 (en)

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2836573A1 (en) * 2002-02-27 2003-08-29 France Telecom Computer representation of a data tree structure, which is representative of the organization of a data set or data dictionary, has first and second total order relations representative of tree nodes and stored data items
US7472285B2 (en) * 2003-06-25 2008-12-30 Intel Corporation Apparatus and method for memory encryption with reduced decryption latency
US7636439B2 (en) * 2004-09-10 2009-12-22 Hitachi Kokusai Electric, Inc. Encryption method, encryption apparatus, data storage distribution apparatus and data delivery system
EP1912148A1 (en) * 2006-10-09 2008-04-16 Axalto S.A. Protection against side channel attacks with an integrity check
EP2107808A1 (en) * 2008-04-03 2009-10-07 Nagravision S.A. Security module (SM) for an audio/video data processing unit
US8364979B1 (en) * 2009-04-27 2013-01-29 Stealth Software Technologies, Inc. Apparatus, system, and method to efficiently search and modify information stored on remote servers, while hiding access patterns
ES2816324T3 (en) * 2012-12-21 2021-04-05 Nagravision Sa Method that uses a single authentication device to authenticate a user to a service provider among a plurality of service providers and device to perform said method
WO2015084797A1 (en) * 2013-12-02 2015-06-11 Mastercard International Incorporated Method and system for secure tranmission of remote notification service messages to mobile devices without secure elements
US9436847B2 (en) * 2014-09-26 2016-09-06 Intel Corporation Cryptographic pointer address encoding
EP3139646A1 (en) * 2015-09-03 2017-03-08 Alcatel Lucent Methods, apparatuses and computer programs for providing a user plane address
US10706400B1 (en) * 2015-11-19 2020-07-07 Wells Fargo Bank, N.A. Systems and methods for financial operations performed at a contactless ATM
US20170250796A1 (en) * 2016-02-18 2017-08-31 Gideon Samid Trans Vernam Cryptography: Round One
DE102016124168A1 (en) * 2016-12-13 2018-06-14 Endress+Hauser Conducta Gmbh+Co. Kg Method for operating a specific field device via a mobile operating device
CN111066017B (en) * 2017-08-01 2024-03-29 维萨国际服务协会 Private data processing
US10740452B2 (en) * 2017-09-15 2020-08-11 Arm Limited Call path dependent authentication
FR3098319A1 (en) * 2019-07-05 2021-01-08 Commissariat à l'énergie atomique et aux énergies alternatives PROCESS FOR EXECUTING A BINARY CODE OF A SECURED FUNCTION BY A MICROPROCESSOR

Also Published As

Publication number Publication date
FR3120718A1 (en) 2022-09-16
EP4057168A1 (en) 2022-09-14
US20220294634A1 (en) 2022-09-15
EP4057168B1 (en) 2023-06-28

Similar Documents

Publication Publication Date Title
Pasha et al. Madamira: A fast, comprehensive tool for morphological analysis and disambiguation of arabic.
US9104720B2 (en) Generation of technical description of report from functional description of report
CN106919612B (en) Processing method and device for online structured query language script
US9176848B2 (en) Program debugger and program debugging
CN110647562B (en) Data query method and device, electronic equipment and storage medium
CN105373541A (en) Processing method and system for data operation request of database
RU2009107162A (en) TRACKING DATA STATUS CHANGE TO FACILITATE THE SECURITY OF A COMPUTER NETWORK
CN109508346B (en) Cascade synchronous control method and system for DDL operation
CN110738055A (en) Text entity identification method, text entity identification equipment and storage medium
FR3120718B1 (en) Process for executing a computer program by an electronic device
WO2019056781A1 (en) Synonym mining method, device, equipment and computer readable storage medium
WO2020206838A1 (en) Code snippet translation method and apparatus, computer device, and storage medium
CN113268427A (en) Crash analysis method and system for binary program
CN107862016A (en) A kind of collocation method of the thematic page
CN110543641B (en) Chinese and foreign language information comparison method and device
CN115544065B (en) Data blood relationship discovery method, system, equipment and storage medium
CN116089985A (en) Encryption storage method, device, equipment and medium for distributed log
US20180150752A1 (en) Identifying artificial intelligence content
WO2019000697A1 (en) Information search method, system, server, and readable storage medium
CN114201376A (en) Log analysis method and device based on artificial intelligence, terminal equipment and medium
CN112988776A (en) Method, device and equipment for updating text parsing rule and readable storage medium
CN111782721A (en) Data synchronization method and device, electronic equipment and storage medium
CN111429880A (en) Method, system, device and medium for cutting paragraph audio
CN107992992B (en) Unionpay IC card transaction data analysis system and method
US20180174019A1 (en) Artificial intelligence analysis service

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20220916

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4